Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-01006
HistoryFeb 13, 2024 - 12:00 a.m.

Intel® Unison™ Software Advisory

2024-02-1300:00:00
Intel Security Center
www.intel.com
7
intel unison software
security vulnerabilities
denial of service
information disclosure
software updates
cve-2023-2804
cve-2023-2976
buffer restrictions
access control
coordinated disclosure

7.1 High

AI Score

Confidence

Low

Summary:

Potential security vulnerabilities in some Intel® Unison™ software may allow denial of service or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2023-2804(Non-Intel issued)

Description: Improper buffer restrictions for some Intel® Unison™ software before version C15 may allow an unauthenticated user to potentially enable denial of service via network access.

CVSS Base Score: 4.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

CVEID: CVE-2023-2976(Non-Intel issued)

Description: Improper access control for some Intel® Unison™ software before version C15 may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 3.3 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:

Intel® Unison™ software before version C15.

Recommendation:

Intel recommends updating Intel® Unison™ software to version C15 or later.

Intel recommends updating Intel® Unison™ mobile applications and Windows software to mitigate these potential vulnerabilities.

Updated software for Windows 11 is available for download at this location:
<https://apps.microsoft.com/store/detail/intel®-unison™/9PP9GZM2GN26&gt;

Updated app for android is available for download at this location:
https://play.google.com/store/apps/details?id=com.intel.mde&hl=en_US&gl=US&pli=1

Updated app for Apple iOS is available for download at this location:

<https://apps.apple.com/us/app/intel-unison/id1613307037&gt;

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.